- Kali Linux 2018:Assuring Security by Penetration Testing
- Shiva V. N Parasram Alex Samm Damian Boodoo Gerard Johansen Lee Allen Tedi Heriyanto Shakeel Ali
- 18字
- 2021-06-24 18:19:03
Further reading
- Installing Metasploitable 2: https://metasploit.help.rapid7.com/docs/metasploitable-2
- Building Metasploitable 3: https://github.com/rapid7/metasploitable3
- Full Metasploitable 3 download (6 GB file): https://mega.nz/#!XQxEAABQ!frdh5DgZE-tSb_1ajPwLZrV4EZuj1lsS3WlWoLPvBjI
推薦閱讀
- 云原生安全:攻防實踐與體系構(gòu)建
- Web漏洞分析與防范實戰(zhàn):卷1
- 黑客攻防技巧
- Wireshark 2 Quick Start Guide
- INSTANT Windows PowerShell
- 防火墻技術(shù)與應(yīng)用(第2版)
- 網(wǎng)絡(luò)運維親歷記 (網(wǎng)絡(luò)運維紀(jì)實文學(xué))
- 空間群組密鑰管理研究:基于自主的深空DTN密鑰管理
- 博弈論與數(shù)據(jù)安全
- Bug Bounty Hunting Essentials
- 數(shù)字政府網(wǎng)絡(luò)安全合規(guī)性建設(shè)指南:密碼應(yīng)用與數(shù)據(jù)安全
- 從實踐中學(xué)習(xí)Nmap滲透測試
- 黑客攻防入門
- Instant OSSEC Host-based Intrusion Detection System
- 密碼朋克:自由與互聯(lián)網(wǎng)的未來